Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://SectigoRSATimeStampingCA.crl

Overview

General Information

Sample URL:http://SectigoRSATimeStampingCA.crl
Analysis ID:1530650
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2004,i,7829969301511931740,4906309792160902826,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://SectigoRSATimeStampingCA.crl" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: sectigorsatimestampingca.crl
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: classification engineClassification label: unknown0.win@18/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2004,i,7829969301511931740,4906309792160902826,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://SectigoRSATimeStampingCA.crl"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2004,i,7829969301511931740,4906309792160902826,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
google.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
google.com
142.250.186.78
truefalseunknown
www.google.com
142.250.186.100
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
sectigorsatimestampingca.crl
unknown
unknownfalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.250.186.100
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1530650
    Start date and time:2024-10-10 10:21:35 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 0s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://SectigoRSATimeStampingCA.crl
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:UNKNOWN
    Classification:unknown0.win@18/0@14/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.18.14, 74.125.71.84, 95.100.63.156, 20.109.210.53, 52.165.164.15, 199.232.214.172, 192.229.221.95, 13.95.31.18
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Oct 10, 2024 10:22:31.267412901 CEST49675443192.168.2.4173.222.162.32
    Oct 10, 2024 10:22:38.231359959 CEST49755443192.168.2.4142.250.186.100
    Oct 10, 2024 10:22:38.231437922 CEST44349755142.250.186.100192.168.2.4
    Oct 10, 2024 10:22:38.232034922 CEST49755443192.168.2.4142.250.186.100
    Oct 10, 2024 10:22:38.232089043 CEST49755443192.168.2.4142.250.186.100
    Oct 10, 2024 10:22:38.232095957 CEST44349755142.250.186.100192.168.2.4
    Oct 10, 2024 10:22:38.242463112 CEST44349755142.250.186.100192.168.2.4
    Oct 10, 2024 10:22:38.243171930 CEST49756443192.168.2.4142.250.186.100
    Oct 10, 2024 10:22:38.243212938 CEST44349756142.250.186.100192.168.2.4
    Oct 10, 2024 10:22:38.243413925 CEST49756443192.168.2.4142.250.186.100
    Oct 10, 2024 10:22:38.244601011 CEST49756443192.168.2.4142.250.186.100
    Oct 10, 2024 10:22:38.244617939 CEST44349756142.250.186.100192.168.2.4
    Oct 10, 2024 10:22:38.256841898 CEST44349756142.250.186.100192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Oct 10, 2024 10:22:33.717567921 CEST53544751.1.1.1192.168.2.4
    Oct 10, 2024 10:22:33.838365078 CEST53550331.1.1.1192.168.2.4
    Oct 10, 2024 10:22:35.364983082 CEST6329253192.168.2.41.1.1.1
    Oct 10, 2024 10:22:35.365356922 CEST5710353192.168.2.41.1.1.1
    Oct 10, 2024 10:22:35.380444050 CEST53571031.1.1.1192.168.2.4
    Oct 10, 2024 10:22:35.384227991 CEST53632921.1.1.1192.168.2.4
    Oct 10, 2024 10:22:35.633991003 CEST6091153192.168.2.41.1.1.1
    Oct 10, 2024 10:22:35.643764019 CEST53609111.1.1.1192.168.2.4
    Oct 10, 2024 10:22:35.762042046 CEST5819853192.168.2.48.8.8.8
    Oct 10, 2024 10:22:35.762357950 CEST6291253192.168.2.41.1.1.1
    Oct 10, 2024 10:22:35.769226074 CEST53629121.1.1.1192.168.2.4
    Oct 10, 2024 10:22:35.771454096 CEST53581988.8.8.8192.168.2.4
    Oct 10, 2024 10:22:36.767071009 CEST5884053192.168.2.41.1.1.1
    Oct 10, 2024 10:22:36.767410040 CEST6056053192.168.2.41.1.1.1
    Oct 10, 2024 10:22:36.779212952 CEST53588401.1.1.1192.168.2.4
    Oct 10, 2024 10:22:36.782568932 CEST53605601.1.1.1192.168.2.4
    Oct 10, 2024 10:22:36.831531048 CEST6357953192.168.2.41.1.1.1
    Oct 10, 2024 10:22:36.831788063 CEST6344253192.168.2.41.1.1.1
    Oct 10, 2024 10:22:36.840610027 CEST53635791.1.1.1192.168.2.4
    Oct 10, 2024 10:22:36.841605902 CEST53634421.1.1.1192.168.2.4
    Oct 10, 2024 10:22:38.220499039 CEST5640853192.168.2.41.1.1.1
    Oct 10, 2024 10:22:38.221292019 CEST5605753192.168.2.41.1.1.1
    Oct 10, 2024 10:22:38.227555037 CEST53564081.1.1.1192.168.2.4
    Oct 10, 2024 10:22:38.227838039 CEST53560571.1.1.1192.168.2.4
    Oct 10, 2024 10:22:41.885323048 CEST5462653192.168.2.41.1.1.1
    Oct 10, 2024 10:22:41.885323048 CEST6286853192.168.2.41.1.1.1
    Oct 10, 2024 10:22:41.894161940 CEST53546261.1.1.1192.168.2.4
    Oct 10, 2024 10:22:41.899934053 CEST53628681.1.1.1192.168.2.4
    Oct 10, 2024 10:22:41.902043104 CEST6008953192.168.2.41.1.1.1
    Oct 10, 2024 10:22:41.911983967 CEST53600891.1.1.1192.168.2.4
    Oct 10, 2024 10:22:48.699609041 CEST138138192.168.2.4192.168.2.255
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 10, 2024 10:22:35.364983082 CEST192.168.2.41.1.1.10x3c4bStandard query (0)sectigorsatimestampingca.crlA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:35.365356922 CEST192.168.2.41.1.1.10x54c8Standard query (0)sectigorsatimestampingca.crl65IN (0x0001)false
    Oct 10, 2024 10:22:35.633991003 CEST192.168.2.41.1.1.10x7817Standard query (0)sectigorsatimestampingca.crlA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:35.762042046 CEST192.168.2.48.8.8.80x36d1Standard query (0)google.comA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:35.762357950 CEST192.168.2.41.1.1.10xdf3dStandard query (0)google.comA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:36.767071009 CEST192.168.2.41.1.1.10xf65cStandard query (0)sectigorsatimestampingca.crlA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:36.767410040 CEST192.168.2.41.1.1.10x6f15Standard query (0)sectigorsatimestampingca.crl65IN (0x0001)false
    Oct 10, 2024 10:22:36.831531048 CEST192.168.2.41.1.1.10x6163Standard query (0)sectigorsatimestampingca.crlA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:36.831788063 CEST192.168.2.41.1.1.10xdcbfStandard query (0)sectigorsatimestampingca.crl65IN (0x0001)false
    Oct 10, 2024 10:22:38.220499039 CEST192.168.2.41.1.1.10xdb7eStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:38.221292019 CEST192.168.2.41.1.1.10xd92aStandard query (0)www.google.com65IN (0x0001)false
    Oct 10, 2024 10:22:41.885323048 CEST192.168.2.41.1.1.10x8f08Standard query (0)sectigorsatimestampingca.crlA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:41.885323048 CEST192.168.2.41.1.1.10xc8dStandard query (0)sectigorsatimestampingca.crl65IN (0x0001)false
    Oct 10, 2024 10:22:41.902043104 CEST192.168.2.41.1.1.10xde18Standard query (0)sectigorsatimestampingca.crlA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 10, 2024 10:22:35.380444050 CEST1.1.1.1192.168.2.40x54c8Name error (3)sectigorsatimestampingca.crlnonenone65IN (0x0001)false
    Oct 10, 2024 10:22:35.384227991 CEST1.1.1.1192.168.2.40x3c4bName error (3)sectigorsatimestampingca.crlnonenoneA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:35.643764019 CEST1.1.1.1192.168.2.40x7817Name error (3)sectigorsatimestampingca.crlnonenoneA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:35.769226074 CEST1.1.1.1192.168.2.40xdf3dNo error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:35.771454096 CEST8.8.8.8192.168.2.40x36d1No error (0)google.com142.250.185.174A (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:36.779212952 CEST1.1.1.1192.168.2.40xf65cName error (3)sectigorsatimestampingca.crlnonenoneA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:36.782568932 CEST1.1.1.1192.168.2.40x6f15Name error (3)sectigorsatimestampingca.crlnonenone65IN (0x0001)false
    Oct 10, 2024 10:22:36.840610027 CEST1.1.1.1192.168.2.40x6163Name error (3)sectigorsatimestampingca.crlnonenoneA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:36.841605902 CEST1.1.1.1192.168.2.40xdcbfName error (3)sectigorsatimestampingca.crlnonenone65IN (0x0001)false
    Oct 10, 2024 10:22:38.227555037 CEST1.1.1.1192.168.2.40xdb7eNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:38.227838039 CEST1.1.1.1192.168.2.40xd92aNo error (0)www.google.com65IN (0x0001)false
    Oct 10, 2024 10:22:41.894161940 CEST1.1.1.1192.168.2.40x8f08Name error (3)sectigorsatimestampingca.crlnonenoneA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:41.899934053 CEST1.1.1.1192.168.2.40xc8dName error (3)sectigorsatimestampingca.crlnonenone65IN (0x0001)false
    Oct 10, 2024 10:22:41.911983967 CEST1.1.1.1192.168.2.40xde18Name error (3)sectigorsatimestampingca.crlnonenoneA (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:46.880148888 CEST1.1.1.1192.168.2.40xa362No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:46.880148888 CEST1.1.1.1192.168.2.40xa362No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Oct 10, 2024 10:22:46.973366976 CEST1.1.1.1192.168.2.40x6933No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Oct 10, 2024 10:22:46.973366976 CEST1.1.1.1192.168.2.40x6933No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:04:22:27
    Start date:10/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:04:22:32
    Start date:10/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2004,i,7829969301511931740,4906309792160902826,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:04:22:34
    Start date:10/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://SectigoRSATimeStampingCA.crl"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly